WO2006115814A1 - System and method for utilizing a wireless communication protocol in a communications network - Google Patents

System and method for utilizing a wireless communication protocol in a communications network Download PDF

Info

Publication number
WO2006115814A1
WO2006115814A1 PCT/US2006/013950 US2006013950W WO2006115814A1 WO 2006115814 A1 WO2006115814 A1 WO 2006115814A1 US 2006013950 W US2006013950 W US 2006013950W WO 2006115814 A1 WO2006115814 A1 WO 2006115814A1
Authority
WO
WIPO (PCT)
Prior art keywords
wireless
protocol
communication
computing device
switch
Prior art date
Application number
PCT/US2006/013950
Other languages
English (en)
French (fr)
Inventor
Puneet Batta
Original Assignee
Symbol Technologies, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symbol Technologies, Inc. filed Critical Symbol Technologies, Inc.
Priority to CA002604843A priority Critical patent/CA2604843A1/en
Priority to EP06740943A priority patent/EP1872559A1/de
Publication of WO2006115814A1 publication Critical patent/WO2006115814A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic

Definitions

  • a wireless access point In a conventional wireless network, communication between a wireless access point and a computing device (e.g., a switch) attached thereto by a wired connection is inherently insecure. That is, a signal transmitted via the wired connection is unencrypted, and therefore capable of being intercepted. An unauthorized user can intercept the signal and access data contained therein by employing sniffing, spoofing, and other techniques.
  • a computing device e.g., a switch
  • IPsec Internet Protocol Security
  • IPsec Internet Protocol Security
  • the present invention relates to a system including a wireless access point and a computing device.
  • the wireless access point has a first wireless protocol and communicates with a wireless device which has a second wireless protocol.
  • the access point and the wireless device are configured to conduct wireless communications using the first and second wireless protocols.
  • the computing device has a third wireless protocol and is coupled, via a wire, to the access point. The computing device conducts communications with at least one of the access point and the wireless device using the third wireless protocol.
  • FIG. 1 shows an exemplary embodiment of a system according to the present invention
  • Fig. 2 shows an exemplary embodiment of a computing device according to the present invention
  • Fig. 3 shows an exemplary embodiment of a method of communication from an access point to a computing device according to the present invention
  • Fig. 4 shows an exemplary embodiment of a method of communication from a computing device to an access point according to the present invention.
  • the present invention may be further understood with reference to the following description and the appended drawings, wherein like elements are referred to with the same reference numerals .
  • the exemplary embodiment of the present invention describes a system and a method for communication in a wireless network containing one or more wireless access points and one or more computing devices attached thereto via one or more wire connections.
  • the present invention further describes a computing device which supports communication according to the system of the present invention.
  • Fig. 1 shows an exemplary embodiment of a system 1 according to the present invention.
  • the system 1 may include one or more wireless devices (e.g., a mobile unit "MU" 10) in wireless communication with one or more access points ("APs") 20, 22, 24.
  • the wireless communication between the MU 10 and the AP 20 may be conducted according to a predefined communication protocol, such as, for example, an IEEE 802. Hx standard.
  • the MU 10 is capable of communicating with each of the APs 20-24, but may associate, and thus communicate, with only one AP (e.g., the AP 20) for a predetermined time and/or until a predetermined condition occurs (e.g., roaming out of a range of the AP 20) .
  • the AP 20 may have an architecture including a processor, one or more antennas, one or more transmitters, and one or more receivers.
  • Fig. 1 shows only the MU 10 in wireless communication with the AP 20
  • the system 1 may include any number and type of MUs (e.g., PDAs, cell phones, scanners, laptops, handheld computers, etc.).
  • the MU 10 may include a non-mobile unit attached to the wireless device (e.g., a PC or a laptop with a network interface card) .
  • Each AP 20-24 may be connected to one or more computing devices (e.g., a switch 30) via a wired connection.
  • the system 1 of the present invention may be utilized by any computing device which is connected, either directly or indirectly, to one or more of the APs 20-24, via the wired connection.
  • the switch 30 may be further connected to one or more data devices (e.g., a server 40) which are connected to a communications network 60 (e.g., an Internet, a WLAN).
  • a communications network 60 e.g., an Internet, a WLAN.
  • the server 40 is connected directly to the Communications network 60, while in another embodiment the server 40 is connected to the communications network 60 via a router 50.
  • the APs 20-24, the MU 10, the switch 30, and the server 40 may comprise a network.
  • the teachings of the present invention can be extended to any AP in the system 1.
  • the router 50 directs a path of a transmission when communicated between two or more networks connected thereto.
  • the router 50 directs the path of the transmissions from the server 40 and the communications network 60.
  • the router 50 determines a destination of the transmission and directs the transmission thereto.
  • the router 50 may, for example, direct transmissions intended to remain within a network of the server 40, or alternatively, the router 50 may direct transmissions intended to pass from the network of server 40 to the communications network 60, and vice- versa.
  • the server 40 may communicate with the AP 20 and/or the MU 10 via the switch 30 and/or to the communications network 60 via the router 50.
  • the server 40 may fulfill an intra-network request.
  • the MU 10 may request a data value from the server 40.
  • the server 40 may also fulfill an inter-network request.
  • the server 40 receives the request from the communications network 60 via the router 50.
  • Radio frequency (“RF”) signals may be communicated between the MU 10 and the AP 20 over a preselected radio channel.
  • the communications may be encrypted by a processor or a dedicated circuit (e.g., an encryption circuit) in either using a wireless encryption protocol (e.g., a Wired Equivalent Privacy (“WEP”), wi-fi protected access (“WPA”), WPA2, AES-CCMP/802. Hi) prior to transmission.
  • WEP Wired Equivalent Privacy
  • WPA wi-fi protected access
  • WPA2 Wired Equivalent Privacy
  • WPA2 Wired Equivalent Privacy
  • WPA2 Wired Equivalent Privacy
  • WPA2 Wired Equivalent Privacy
  • WPA2 Wired Equivalent Privacy
  • AES-CCMP/802. Hi Wired Equivalent Privacy
  • the wireless encryption protocol may be a software application executed by the processor or may be hardwired on the dedicated circuit.
  • the MU 10 encrypts the communication prior to transmission to the AP 20.
  • the AP 20 may conduct a similar process when transmitting a further communication to the MU 10.
  • the AP 20 decrypts the communication using a built-in wireless encryption protocol (e.g., the WEP), and creates a frame (e.g., a control frame or a data frame) which is transmitted to the switch 30 via the wired connection therebetween.
  • the frame may be unencrypted and may be, for example, a configuration, a heartbeat, a status and/or a statistic frame.
  • the built-in wireless encryption protocol provides the AP 20 with a capability to encrypt the communications transmitted to the MU 10.
  • the wireless encryption protocol and the built-in wireless encryption protocol are similar in that they provide for decryption of encrypted transmissions between the MU 10 and the AP 20.
  • the AP 20 After the AP 20 receives the communication from the MU 10, the frame is transmitted to the switch 30 via the wired connection thereto.
  • the AP 20 would decrypt the frame, and optionally re-encrypt the frame using an IPsec protocol, before transmitting it to the switch 30.
  • the AP 20 and the switch 30 may encrypt and decrypt the frames communicated therebetween utilizing a wireless encryption protocol.
  • the switch 30 may include a memory arrangement 60, a network communication arrangement ("NCA") 62, and a processor 64.
  • the memory 60 may be any storage device capable of having data written thereto and read therefrom. Examples of the memory arrangement include, but are not limited to, SRAM, EPROM, ROM, and other similar arrangements.
  • the memory 60 may be a combination of both a volatile and a non-volatile memory.
  • the memory 60 may include one or more stored wireless encryption protocols. According to the present invention, the stored wireless encryption protocol is compatible with the wireless encryption protocol utilized by the AP 20.
  • the NCA 62 provides for communication between the AP 20 and the switch 30 via the wired connection.
  • the NCA 62 may further allow for communication between the switch 30 and, for example, the server 40.
  • the NCA 62 may be a hardware configuration which would provide for the communicative abilities of the switch 30.
  • the hardware configuration may be one or more ports (e.g., serial, parallel, USB, etc.) which receives the wired connection from the AP 20 and, optionally, the server 40.
  • the switch 30 may be connected to each AP 20-24 and the server 40 via the NCA 62.
  • the processor 64 controls communication between the switch 30 and any device connected thereto.
  • the processor 64 may be a microcontroller, application-specific integrated circuit, or other hardware configuration capable of processing data and accessing applications and/or data stored in the memory 60.
  • the processor 64 directs a path of a transmission between two or more devices connected to the switch 30.
  • the processor 64 may establish a connection between the AP 20 and the server 40 when, for example, the communication received by the AP 20 from the MU 10 is addressed for the server 40.
  • the processor 64 may also encrypt and decrypt a transmission received by the switch 30.
  • the processor 64 may access the memory 60 and execute an encryption or decryption procedure utilized by the stored wireless encryption protocol stored therein. This process will be described in more detail below.
  • Fig. 3 shows an exemplary embodiment of a method 300 according to the present invention.
  • the method 300 generally describes communication between the AP 20 and the switch 30, and in particular, a transmission from the AP 20 to the switch 30.
  • a network event is detected by the AP 20.
  • the network, event may include, but is not limited to, detection of the MU 10 within a coverage area of the AP 20, loss of communication between the AP 20 and the MU 10, and receiving the communication from the MU 10.
  • the network event may cause or require an adjustment of a setting on the MU 10, the AP 20, the switch 30 and/or the server 40.
  • Examples of the adjustment include, but are not limited to, changing the power level of the AP 20, transferring communication with the MU 10 to a further AP (e.g., AP 22), and specifying the preselected radio channel for use by the MU 10 and the AP 20.
  • the AP 20 may generate and transmit one or more frames to the server 40 and/or the switch 30. For example, if the MU 10 is moving away from the AP 20 towards the AP 22, the AP 20 may detect a change in a characteristic (e.g., signal strength) of the signal from the MU 10 and transmit this information to the server 40 and/or the switch 30.
  • a characteristic e.g., signal strength
  • the network event include when the AP 20 collects one or more statistics which it may transmit to the switch 30 at predetermined intervals, and when the MU 10 attempts to authenticate itself to the switch 40 and generate a session key for encryption.
  • the switch 40 may transmit the session key(s) to the AP 20 allowing it to encrypt/decrypt communications from the MU 10.
  • the frame is encrypted by the AP 20 using the built-in wireless encryption protocol.
  • the AP 20 decrypts the communication received from the MU 10 and then generates and encrypts the frame using the built-in wireless encryption protocol.
  • the AP 20 generates the frame based on the network event, independent of communication with the MU 10.
  • the built-in wireless encryption protocol used in this step may be any wireless encryption protocol (e.g., WEP, Wi- Fi Protected Access (“WPA”), WPA2, Advanced Encryption Standard - Counter Mode CBC-MAC Protocol (“AES-CCMP”) /802. Hi, etc.) utilized for encryption/decryption by the AP 20 during wireless communication.
  • WEP Wi- Fi Protected Access
  • WPA2 Wi- Fi Protected Access
  • AES-CCMP Advanced Encryption Standard - Counter Mode CBC-MAC Protocol
  • step 306 the encrypted frame is transmitted by the AP 20 to the switch 30 via the wired connection.
  • the frame includes the communication from the MU 10 or is generated by the AP 20, the frame will be addressed to the switch 40.
  • step 308 the switch 30 decrypts the frame using the stored wireless encryption protocol in the memory 60.
  • the stored wireless encryption protocol of the switch 30, the wireless encryption protocol of the MU 10 and the built-in wireless encryption protocol of the AP 20 are functionally equivalent in that the frame may be encrypted and decrypted by each of the switch 30, the MU 10 and the AP 20.
  • the switch 30 processes the frame. That is, the frame may include information which requires a response from a receiver thereof. For example, if the MU 10 remains within the range of the AP 20 and signals received from the AP 22 are weaker than those from the AP 20, the switch 30 may instruct the AP 20 to increase a power level to maintain and/or facilitate communication with the MU 10. As stated above, the transmitted by the AP 20 to the switch may be the control and/or data frame
  • Fig. 4 shows an exemplary embodiment of a method 400 according to the present invention.
  • the method 400 generally describes communications between the AP 10 and the switch 30, and in particular, a transmission from the switch 30 to the AP 20.
  • the switch 30 encrypts the frame from the server 40 using the stored wireless encryption protocol.
  • the frame may include an instruction from, for example, the server 40.
  • the instruction may be embodied as one or more control frames and/or one or more data frames.
  • the server 40 may instruct the AP 20 to adjust the power level thereof.
  • the switch 30 may generate and encrypt a frame originating therefrom.
  • step 404 the encrypted frame is transmitted to the AP 20 via the wired connection.
  • the AP 20 decrypts the frame using the built-in wireless encryption protocol.
  • the AP 20 processes the frame. For example, the AP 20 recognizes the instruction in the frame which requires the AP 20 to increase the power level. Thus, the AP 20 performs a predetermined action (e.g., boosts the power level) in response to the instruction.
  • a predetermined action e.g., boosts the power level
  • a further advantage of the system 1 according to the present invention relates to a multicast (e.g., the server 40 needs to transmit the same instruction to each of the APs 20-24) .
  • the APs 20-24 have a unique security key for a unicast frame and a shared broadcast key for a multicast frame.
  • the multicast frame originating at the server 40 is transmitted to the switch 30.
  • the multicast frame may originate at the switch 30.
  • the switch 30 encrypts the multicast frame using the shared broadcast key and transmits the multicast frame to each of the APs 20,22,24.
  • Each AP 20,22,24 decrypts the multicast frame using the shared broadcast key and independently processes the information (e.g., the instruction) therein.
  • the data is encrypted only once before being transmitted to each of the APs 20,22,24.
  • the system 1 may be applied to any wired communication between the APs 20,22,24 and the switch 30.
  • the system 1 may be applied, for example, to key exchanges and authentication between the MU 10 and the server 40.
  • the AP 20 includes built-in wireless security protocols in addition to the built-in wireless encryption protocol.
  • the protocols include authentication protocols and key management protocols, such as those built into the IEEE 802. IX standards.
  • the MU 10 may be authenticated prior to communication in the system 5.
  • the server 40 may initiate a key exchange procedure according to the key management protocol by transmitting a session key to the switch 30, which encrypts and transmits the session key to the AP 20 in accordance with the key management protocol.
  • the AP 20 uses the session key to create a key message in accordance with the key management protocol, and transmits the key message to the MU 10, which uses the key message to create an encryption key.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
PCT/US2006/013950 2005-04-20 2006-04-11 System and method for utilizing a wireless communication protocol in a communications network WO2006115814A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002604843A CA2604843A1 (en) 2005-04-20 2006-04-11 System and method for utilizing a wireless communication protocol in a communications network
EP06740943A EP1872559A1 (de) 2005-04-20 2006-04-11 System und verfahren zur verwendung eines protokolls der drahtlosen kommunikation in einem kommunikationsnetz

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/110,015 US20060251255A1 (en) 2005-04-20 2005-04-20 System and method for utilizing a wireless communication protocol in a communications network
US11/110,015 2005-04-20

Publications (1)

Publication Number Publication Date
WO2006115814A1 true WO2006115814A1 (en) 2006-11-02

Family

ID=36739903

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/013950 WO2006115814A1 (en) 2005-04-20 2006-04-11 System and method for utilizing a wireless communication protocol in a communications network

Country Status (5)

Country Link
US (1) US20060251255A1 (de)
EP (1) EP1872559A1 (de)
CN (1) CN101164315A (de)
CA (1) CA2604843A1 (de)
WO (1) WO2006115814A1 (de)

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10237237B2 (en) 2007-06-12 2019-03-19 Icontrol Networks, Inc. Communication protocols in integrated systems
EP1738540B1 (de) 2004-03-16 2017-10-04 Icontrol Networks, Inc. Gebäudeverwaltungssystem
US20170118037A1 (en) 2008-08-11 2017-04-27 Icontrol Networks, Inc. Integrated cloud system for premises automation
US11811845B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US10127802B2 (en) 2010-09-28 2018-11-13 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US11316958B2 (en) 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
US11916870B2 (en) 2004-03-16 2024-02-27 Icontrol Networks, Inc. Gateway registry methods and systems
US11244545B2 (en) 2004-03-16 2022-02-08 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US9141276B2 (en) 2005-03-16 2015-09-22 Icontrol Networks, Inc. Integrated interface for mobile device
US11113950B2 (en) 2005-03-16 2021-09-07 Icontrol Networks, Inc. Gateway integrated with premises security system
US7711796B2 (en) 2006-06-12 2010-05-04 Icontrol Networks, Inc. Gateway registry methods and systems
US11677577B2 (en) 2004-03-16 2023-06-13 Icontrol Networks, Inc. Premises system management using status signal
US11489812B2 (en) 2004-03-16 2022-11-01 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US10339791B2 (en) 2007-06-12 2019-07-02 Icontrol Networks, Inc. Security network integrated with premise security system
US11201755B2 (en) 2004-03-16 2021-12-14 Icontrol Networks, Inc. Premises system management using status signal
US10522026B2 (en) 2008-08-11 2019-12-31 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US11368429B2 (en) 2004-03-16 2022-06-21 Icontrol Networks, Inc. Premises management configuration and control
US10156959B2 (en) 2005-03-16 2018-12-18 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US10348575B2 (en) 2013-06-27 2019-07-09 Icontrol Networks, Inc. Control system user interface
US20090077623A1 (en) 2005-03-16 2009-03-19 Marc Baum Security Network Integrating Security System and Network Devices
US10721087B2 (en) 2005-03-16 2020-07-21 Icontrol Networks, Inc. Method for networked touchscreen with integrated interfaces
US11343380B2 (en) 2004-03-16 2022-05-24 Icontrol Networks, Inc. Premises system automation
US10142392B2 (en) 2007-01-24 2018-11-27 Icontrol Networks, Inc. Methods and systems for improved system performance
US11582065B2 (en) 2007-06-12 2023-02-14 Icontrol Networks, Inc. Systems and methods for device communication
US11277465B2 (en) 2004-03-16 2022-03-15 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US9729342B2 (en) 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US10999254B2 (en) 2005-03-16 2021-05-04 Icontrol Networks, Inc. System for data routing in networks
US11615697B2 (en) 2005-03-16 2023-03-28 Icontrol Networks, Inc. Premise management systems and methods
US20170180198A1 (en) 2008-08-11 2017-06-22 Marc Baum Forming a security network including integrated security system components
US11496568B2 (en) 2005-03-16 2022-11-08 Icontrol Networks, Inc. Security system with networked touchscreen
US20110128378A1 (en) 2005-03-16 2011-06-02 Reza Raji Modular Electronic Display Platform
US20120324566A1 (en) 2005-03-16 2012-12-20 Marc Baum Takeover Processes In Security Network Integrated With Premise Security System
US11700142B2 (en) 2005-03-16 2023-07-11 Icontrol Networks, Inc. Security network integrating security system and network devices
US10079839B1 (en) 2007-06-12 2018-09-18 Icontrol Networks, Inc. Activation of gateway device
US11706279B2 (en) 2007-01-24 2023-07-18 Icontrol Networks, Inc. Methods and systems for data communication
US7633385B2 (en) 2007-02-28 2009-12-15 Ucontrol, Inc. Method and system for communicating with and controlling an alarm system from a remote server
US8451986B2 (en) 2007-04-23 2013-05-28 Icontrol Networks, Inc. Method and system for automatically providing alternate network access for telecommunications
US11237714B2 (en) 2007-06-12 2022-02-01 Control Networks, Inc. Control system user interface
US11646907B2 (en) 2007-06-12 2023-05-09 Icontrol Networks, Inc. Communication protocols in integrated systems
US11218878B2 (en) 2007-06-12 2022-01-04 Icontrol Networks, Inc. Communication protocols in integrated systems
US11601810B2 (en) 2007-06-12 2023-03-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US12003387B2 (en) 2012-06-27 2024-06-04 Comcast Cable Communications, Llc Control system user interface
US11212192B2 (en) 2007-06-12 2021-12-28 Icontrol Networks, Inc. Communication protocols in integrated systems
US11316753B2 (en) 2007-06-12 2022-04-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US10523689B2 (en) 2007-06-12 2019-12-31 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11423756B2 (en) * 2007-06-12 2022-08-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US11831462B2 (en) 2007-08-24 2023-11-28 Icontrol Networks, Inc. Controlling data routing in premises management systems
WO2009051528A1 (en) * 2007-10-17 2009-04-23 Telefonaktiebolaget Lm Ericsson (Publ). Method and arragement for deciding a security setting
US10540861B2 (en) * 2007-12-20 2020-01-21 Ncr Corporation Sustained authentication of a customer in a physical environment
US11916928B2 (en) 2008-01-24 2024-02-27 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US8825792B1 (en) 2008-03-11 2014-09-02 United Services Automobile Association (Usaa) Systems and methods for online brand continuity
US20170185278A1 (en) 2008-08-11 2017-06-29 Icontrol Networks, Inc. Automation system user interface
US11729255B2 (en) 2008-08-11 2023-08-15 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11758026B2 (en) 2008-08-11 2023-09-12 Icontrol Networks, Inc. Virtual device systems and methods
US11258625B2 (en) 2008-08-11 2022-02-22 Icontrol Networks, Inc. Mobile premises automation platform
US11792036B2 (en) 2008-08-11 2023-10-17 Icontrol Networks, Inc. Mobile premises automation platform
US10530839B2 (en) 2008-08-11 2020-01-07 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US8638211B2 (en) 2009-04-30 2014-01-28 Icontrol Networks, Inc. Configurable controller and interface for home SMA, phone and multimedia
US8836467B1 (en) 2010-09-28 2014-09-16 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
US11750414B2 (en) 2010-12-16 2023-09-05 Icontrol Networks, Inc. Bidirectional security sensor communication for a premises security system
US9147337B2 (en) 2010-12-17 2015-09-29 Icontrol Networks, Inc. Method and system for logging security event data
US11146637B2 (en) 2014-03-03 2021-10-12 Icontrol Networks, Inc. Media content management
US11405463B2 (en) 2014-03-03 2022-08-02 Icontrol Networks, Inc. Media content management
US20180242100A1 (en) * 2017-02-20 2018-08-23 Honeywell International, Inc. System and method for a multi-protocol wireless sensor network
US11606688B2 (en) 2019-02-20 2023-03-14 Coretigo Ltd. Secure key exchange mechanism in a wireless communication system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6526506B1 (en) * 1999-02-25 2003-02-25 Telxon Corporation Multi-level encryption access point for wireless network
EP1445893A2 (de) * 2002-12-31 2004-08-11 Vioteq Oy Verwaltung von drahtlosen, lokalen Netzwerken
US20040196978A1 (en) * 2001-06-12 2004-10-07 Godfrey James A. System and method for processing encoded messages for exchange with a mobile data communication device
EP1503536A1 (de) * 2002-05-09 2005-02-02 Niigata Seimitsu Co., Ltd. Verschlüsselungseinrichtung, verschlüsselungsverfahren und verschlüsselungssystem
WO2005057842A1 (en) * 2003-12-11 2005-06-23 Auckland Uniservices Limited A wireless lan system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI107859B (fi) * 1998-03-23 2001-10-15 Nokia Networks Oy Tilauspalvelut matkaviestinjärjestelmässä
US20040019564A1 (en) * 2002-07-26 2004-01-29 Scott Goldthwaite System and method for payment transaction authentication
US7574492B2 (en) * 2002-09-12 2009-08-11 Broadcom Corporation Optimizing network configuration from established usage patterns of access points
US20050152320A1 (en) * 2004-01-08 2005-07-14 Interdigital Technology Corporation Wireless communication method and apparatus for balancing the loads of access points by controlling access point transmission power levels
US7489930B2 (en) * 2004-05-28 2009-02-10 Motorola, Inc. Apparatus and method for multimode terminals

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6526506B1 (en) * 1999-02-25 2003-02-25 Telxon Corporation Multi-level encryption access point for wireless network
US20040196978A1 (en) * 2001-06-12 2004-10-07 Godfrey James A. System and method for processing encoded messages for exchange with a mobile data communication device
EP1503536A1 (de) * 2002-05-09 2005-02-02 Niigata Seimitsu Co., Ltd. Verschlüsselungseinrichtung, verschlüsselungsverfahren und verschlüsselungssystem
EP1445893A2 (de) * 2002-12-31 2004-08-11 Vioteq Oy Verwaltung von drahtlosen, lokalen Netzwerken
WO2005057842A1 (en) * 2003-12-11 2005-06-23 Auckland Uniservices Limited A wireless lan system

Also Published As

Publication number Publication date
CA2604843A1 (en) 2006-11-02
US20060251255A1 (en) 2006-11-09
CN101164315A (zh) 2008-04-16
EP1872559A1 (de) 2008-01-02

Similar Documents

Publication Publication Date Title
US20060251255A1 (en) System and method for utilizing a wireless communication protocol in a communications network
US11576023B2 (en) Method and apparatus for providing a secure communication in a self-organizing network
US20230353379A1 (en) Authentication Mechanism for 5G Technologies
US10382206B2 (en) Authentication mechanism for 5G technologies
US7783756B2 (en) Protection for wireless devices against false access-point attacks
KR101901448B1 (ko) 스테이션과 엑세스 포인트의 결합 방법 및 장치
US7359363B2 (en) Reduced power auto-configuration
US11412376B2 (en) Interworking and integration of different radio access networks
EP1484856B1 (de) Verfahren zur verteilung von verschlüsselungsschlüsseln in einem drahtlosen lan
US8126145B1 (en) Enhanced association for access points
KR101508576B1 (ko) 홈 노드-b 장치 및 보안 프로토콜
US8208455B2 (en) Method and system for transporting configuration protocol messages across a distribution system (DS) in a wireless local area network (WLAN)
US20060233376A1 (en) Exchange of key material
US10004017B2 (en) Switching method and switching system between heterogeneous networks
JP2007506329A (ja) Wlanセキュリティを向上させる方法
US20080031214A1 (en) GSM access point realization using a UMA proxy
CN115568040A (zh) Mifi设备
Pelzl et al. Security aspects of mobile communication systems
KR101095481B1 (ko) 에프엠씨 서비스 제공 시스템 및 그 제공 방법

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680013473.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006740943

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2604843

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU